Installing And Configuring LDAP-UX Client Services

Configure LDAP-UX Client Services with Publickey Support

After you enter the prompts for "Directory login:" and "password:", ldapentry will bring up an editor window with the profile entry. You can add the serviceAuthenticationMethod attribute.

The value of the serviceAuthenticatioMethod entry depends on the authentication method you configure. The following shows the possible values of the serviceAuthenticationMethod attribute:

For SASL DIGEST-MD5 using the Distinguish Name (DN) to generate the DIGEST-MD5 hash, the data in the entry is:

serviceAuthenticationMethod:keyserv:sasl/digest-md5:\ username=dn

For SASL DIGEST-MD5 using the UID attribute to generate the DIGEST-MD5 hash, the data in the entry is:

serviceAuthenticationMethod:keyserv:sasl/digest-md5

For SASL DIGEST-MD5 with SSL enabled using the DN to generate the DIGEST-MD5 hash, the data in the entry is:

serviceAuthenticationMethod:keyserv:tls:sasl/digest-md5: username=dn

For SASL DIGEST-MD with SSL enabled using the UID attribute to generate the DIGEST-MD5 hash, the data in the entry is:

serviceAuthenticationMethod:keyserv:tls:sasl/digest-md5

For simple authentication, the data in the entry is: serviceAuthenticationMethod:keyserv:simple

For simple with SSL enabled, the data in the entry is: serviceAuthenticationMethod:keyserv:tls:simple

For more information on ldapentry, refer to Chapter 5, “Command and Tool Reference,” on page 137.

Step 3. Go to /opt/ldapux/config:

cd /opt/ldapux/config

Step 4. Use /opt/ldapux/config/get_profile_entry to download the modified LDIF profile:

52

Chapter 2